idnits 2.17.1 draft-ietf-cose-cbor-encoded-cert-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 15 instances of too long lines in the document, the longest one being 3 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == There are 38 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 25, 2021) is 1060 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: '-24' is mentioned on line 1175, but not defined -- Looks like a reference, but probably isn't: '23' on line 1175 == Missing Reference: '-256' is mentioned on line 637, but not defined -- Looks like a reference, but probably isn't: '255' on line 637 == Missing Reference: '-65536' is mentioned on line 638, but not defined -- Looks like a reference, but probably isn't: '65535' on line 638 -- Looks like a reference, but probably isn't: '1' on line 1731 -- Looks like a reference, but probably isn't: '2' on line 1731 == Outdated reference: A later version (-08) exists of draft-ietf-cbor-tags-oid-06 == Outdated reference: A later version (-09) exists of draft-ietf-cose-x509-08 ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Possible downref: Non-RFC (?) normative reference: ref. 'SECG' == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-15 == Outdated reference: A later version (-23) exists of draft-ietf-lake-edhoc-06 == Outdated reference: A later version (-10) exists of draft-ietf-tls-ctls-01 == Outdated reference: A later version (-09) exists of draft-ietf-uta-tls13-iot-profile-01 Summary: 2 errors (**), 0 flaws (~~), 12 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Raza 3 Internet-Draft J. Hoeglund 4 Intended status: Standards Track RISE AB 5 Expires: November 26, 2021 G. Selander 6 J. Preuss Mattsson 7 Ericsson AB 8 M. Furuhed 9 Nexus Group 10 May 25, 2021 12 CBOR Encoded X.509 Certificates (C509 Certificates) 13 draft-ietf-cose-cbor-encoded-cert-01 15 Abstract 17 This document specifies a CBOR encoding of X.509 certificates. The 18 resulting certificates are called C509 Certificates. The CBOR 19 encoding supports a large subset of RFC 5280 and all certificates 20 compatible with the RFC 7925, IEEE 802.1AR (DevID), CNSA, and CA/ 21 Browser Forum Baseline Requirements profiles. When used to re-encode 22 DER encoded X.509 certificates, the CBOR encoding can in many cases 23 reduce the size of RFC 7925 profiled certificates with over 50%. The 24 CBOR encoded structure can alternatively be signed directly 25 ("natively signed"), which does not require re-encoding for the 26 signature to be verified. The document also specifies COSE headers 27 as well as a TLS certificate type for C509 certificates. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on November 26, 2021. 46 Copyright Notice 48 Copyright (c) 2021 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 64 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 65 3. CBOR Encoding . . . . . . . . . . . . . . . . . . . . . . . . 5 66 3.1. Message Fields . . . . . . . . . . . . . . . . . . . . . 5 67 3.2. Encoding of subjectPublicKey and issuerSingatureValue . . 8 68 3.3. Encoding of Extensions . . . . . . . . . . . . . . . . . 9 69 4. Compliance Requirements for Constrained IoT . . . . . . . . . 12 70 5. Legacy Considerations . . . . . . . . . . . . . . . . . . . . 12 71 6. Expected Certificate Sizes . . . . . . . . . . . . . . . . . 12 72 7. Security Considerations . . . . . . . . . . . . . . . . . . . 13 73 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 74 8.1. C509 Certificate Types Registry . . . . . . . . . . . . . 14 75 8.2. C509 Certificate Attributes Registry . . . . . . . . . . 15 76 8.3. C509 Certificate Extensions Registry . . . . . . . . . . 17 77 8.4. C509 Certificate Certificate Policies Registry . . . . . 19 78 8.5. C509 Certificate Extended Key Usages Registry . . . . . . 20 79 8.6. C509 Certificate General Names Registry . . . . . . . . . 21 80 8.7. C509 Certificate Signature Algorithms Registry . . . . . 22 81 8.8. C509 Certificate Public Key Algorithms Registry . . . . . 25 82 8.9. COSE Header Parameters Registry . . . . . . . . . . . . . 27 83 8.10. TLS Certificate Types Registry . . . . . . . . . . . . . 28 84 8.11. CBOR Tags Registry . . . . . . . . . . . . . . . . . . . 29 85 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 29 86 9.1. Normative References . . . . . . . . . . . . . . . . . . 29 87 9.2. Informative References . . . . . . . . . . . . . . . . . 30 88 Appendix A. Example C509 Certificates . . . . . . . . . . . . . 32 89 A.1. Example RFC 7925 profiled X.509 Certificate . . . . . . . 32 90 A.2. Example IEEE 802.1AR profiled X.509 Certificate . . . . . 36 91 A.3. Example CAB Baseline ECDSA HTTPS X.509 Certificate . . . 36 92 A.4. Example CAB Baseline RSA HTTPS X.509 Certificate . . . . 39 93 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 42 94 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 42 96 1. Introduction 98 One of the challenges with deploying a Public Key Infrastructure 99 (PKI) for the Internet of Things (IoT) is the size and parsing of 100 X.509 public key certificates [RFC5280], since those are not 101 optimized for constrained environments [RFC7228]. Large certificate 102 chains are also problematic in non-constrained protocols such as EAP- 103 TLS [I-D.ietf-emu-eap-tls13] [I-D.ietf-emu-eaptlscert] where 104 authenticators typically drop an EAP session after only 40 - 50 105 round-trips and QUIC [I-D.ietf-quic-transport] where the latency 106 increases significantly unless the server sends less than three times 107 as many bytes as received prior to validating the client address. 108 More compact certificate representations are therefore desirable in 109 many use cases. Due to the current PKI usage of DER encoded X.509 110 certificates, keeping compatibility with DER encoded X.509 is 111 necessary at least for a transition period. However, the use of a 112 more compact encoding with the Concise Binary Object Representation 113 (CBOR) [RFC8949] reduces the certificate size significantly which has 114 known performance benefits in terms of decreased communication 115 overhead, power consumption, latency, storage, etc. 117 CBOR is a data format designed for small code size and small message 118 size. CBOR builds on the JSON data model but extends it by e.g. 119 encoding binary data directly without base64 conversion. In addition 120 to the binary CBOR encoding, CBOR also has a diagnostic notation that 121 is readable and editable by humans. The Concise Data Definition 122 Language (CDDL) [RFC8610] provides a way to express structures for 123 protocol messages and APIs that use CBOR. [RFC8610] also extends the 124 diagnostic notation. 126 CBOR data items are encoded to or decoded from byte strings using a 127 type-length-value encoding scheme, where the three highest order bits 128 of the initial byte contain information about the major type. CBOR 129 supports several different types of data items, in addition to 130 integers (int, uint), simple values (e.g. null), byte strings (bstr), 131 and text strings (tstr), CBOR also supports arrays [] of data items, 132 maps {} of pairs of data items, and sequences of data items. For a 133 complete specification and examples, see [RFC8949], [RFC8610], and 134 [RFC8742]. We recommend implementors to get used to CBOR by using 135 the CBOR playground [CborMe]. 137 CAB Baseline Requirements [CAB-Baseline], RFC 7925 [RFC7925], IEEE 138 802.1AR [IEEE-802.1AR], and CNSA [RFC8603] specify certificate 139 profiles which can be applied to certificate based authentication 140 with, e.g., TLS [RFC8446], QUIC [I-D.ietf-quic-transport], DTLS 141 [I-D.ietf-tls-dtls13], COSE [RFC8152], EDHOC [I-D.ietf-lake-edhoc], 142 or Compact TLS 1.3 [I-D.ietf-tls-ctls]. RFC 7925 [RFC7925], 143 RFC7925bis [I-D.ietf-uta-tls13-iot-profile], and IEEE 802.1AR 144 [IEEE-802.1AR] specifically target Internet of Things deployments. 145 This document specifies a CBOR encoding based on [X.509-IoT], which 146 can support large parts of [RFC5280]. The encoding support all 147 [RFC7925] and IEEE 802.1AR [IEEE-802.1AR] and CAB Baseline 148 [CAB-Baseline] profiled X.509 certificates. The resulting 149 certificates are called C509 Certificates. Two variants are defined 150 using the same CBOR encoding and differing only in what is being 151 signed: 153 1. An invertible CBOR re-encoding of DER encoded X.509 certificates 154 [RFC5280], which can be reversed to obtain the original DER 155 encoded X.509 certificate. 157 2. Natively signed C509 certificates, where the signature is 158 calculated over the CBOR encoding instead of over the DER 159 encoding as in 1. This removes the need for ASN.1 and DER 160 parsing and the associated complexity but they are not backwards 161 compatible with implementations requiring DER encoded X.509. 163 Natively signed C509 certificates can be applied in devices that are 164 only required to authenticate to natively signed C509 certificate 165 compatible servers, which is not a major restriction for many IoT 166 deployments where the parties issuing and verifying certificates can 167 be a restricted ecosystem. 169 This document specifies COSE headers for use of the C509 certificates 170 with COSE, see Section 8.9. The document also specifies a TLS 171 certificate type for use of the C509 certificates with TLS and QUIC 172 (with or without additional TLS certificate compression), see 173 Section 8.10. 175 2. Notational Conventions 177 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 178 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 179 "OPTIONAL" in this document are to be interpreted as described in BCP 180 14 [RFC2119] [RFC8174] when, and only when, they appear in all 181 capitals, as shown here. 183 This specification makes use of the terminology in [RFC5280], 184 [RFC7228], [RFC8610], and [RFC8949]. When referring to CBOR, this 185 specification always refer to Deterministically Encoded CBOR as 186 specified in Sections 4.2.1 and 4.2.2 of [RFC8949]. 188 3. CBOR Encoding 190 This section specifies the content and encoding for C509 191 certificates, with the overall objective to produce a very compact 192 representation supporting large parts of [RFC5280], and everything in 193 [RFC7925], [IEEE-802.1AR], and CAB Baseline [CAB-Baseline]. In the 194 CBOR encoding, static fields are elided, elliptic curve points and 195 time values are compressed, OID are replaced with short integers, and 196 redundant encoding is removed. Combining these different components 197 reduces the certificate size significantly, which is not possible 198 with general purpose compression algorithms, see Figure 3. 200 The C509 certificate can be either a CBOR re-encoding of a DER 201 encoded X.509 certificate, in which case the signature is calculated 202 on the DER encoded ASN.1 data in the X.509 certificate, or a natively 203 signed C509 certificate, in which case the signature is calculated 204 directly on the CBOR encoded data. In both cases the certificate 205 content is adhering to the restrictions given by [RFC5280]. The re- 206 encoding is known to work with DER encoded certificates but might 207 work with other canonical encodings. The re-encoding does not work 208 for BER encoded certificates. 210 In the encoding described below, the order of elements in arrays are 211 always encoded in the same order as the elements or the corresponding 212 SEQUENCE or SET in the DER encoding. 214 3.1. Message Fields 216 The X.509 fields and their CBOR encodings are listed below, and used 217 in the definition of C509 certificates, see Figure 1. 219 C509 certificates are defined in terms of DER encoded [RFC5280] X.509 220 certificates: 222 o version. The 'version' field is encoded in the 223 'c509CertificateType' CBOR int. The field 'c509CertificateType' 224 also indicates the type of the C509 certificate. Currently, the 225 type can be a natively signed C509 certificate following X.509 v3 226 (c509CertificateType = 0) or a CBOR re-encoded X.509 v3 DER 227 certificate (c509CertificateType = 1), see Section 8.1. 229 o serialNumber. The 'serialNumber' INTEGER value field is encoded 230 as the unwrapped CBOR unsigned bignum (~biguint) 231 'certificateSerialNumber'. Any leading 0x00 byte (to indicate 232 that the number is not negative) is therefore omitted. 234 o signature. The 'signature' field is always the same as the 235 'signatureAlgorithm' field and therefore omitted from the CBOR 236 encoding. 238 o issuer. In the general case, the sequence of 239 'RelativeDistinguishedName' is encoded as a CBOR array of CBOR 240 arrays of Attributes. Typically each RelativeDistinguishedName 241 only contains a single attribute and the sequence is then encoded 242 as a CBOR array of Attributes. Each Attribute is encoded as a 243 (CBOR int, CBOR text string) pair or as a (unwrapped CBOR OID, 244 CBOR bytes) pair. The absolute value of the CBOR int (see 245 Figure 5) encodes the attribute type and the sign is used to 246 represent the character string type; positive for Utf8String, 247 negative for PrintableString. In natively signed C509 248 certificates all text strings are UTF-8 encoded and all attributes 249 SHALL have a positive sign. Text strings SHALL still adhere to 250 any X.509 restrictions, i.e. serialNumber SHALL only contain the 251 74 character subset of ASCII allowed by PrintableString and 252 countryName SHALL have length 2. The string types teletexString, 253 universalString, and bmpString are not supported. If Name 254 contains a single Attribute containing an utf8String encoded 255 'common name' it is encoded as a CBOR text string. If the text 256 string contains an EUI-64 of the form "HH-HH-HH-HH-HH-HH-HH-HH" 257 where 'H' is one of the symbol '0'-'9' or 'A'-'F' it is encoded as 258 a CBOR byte string of length 8 instead. EUI-64 mapped from a 259 48-bit MAC address (i.e. of the form "HH-HH-HH-FF-FE-HH-HH-HH) is 260 encoded as a CBOR byte string of length 6. 262 o validity. The 'notBefore' and 'notAfter' fields are encoded as 263 unwrapped CBOR epoch-based date/time (~time) where the tag content 264 is an unsigned integer. In POSIX time, leap seconds are ignored, 265 with a leap second having the same POSIX time as the second before 266 it. Compression of X.509 certificates with the time 23:59:60 UTC 267 is therefore not supported. Note that RFC 5280 mandates encoding 268 of dates through the year 2049 as UTCTime, and later dates as 269 GeneralizedTime. The value "99991231235959Z" (no expiration date) 270 is encoded as CBOR null. 272 o subject. The 'subject' is encoded exactly like issuer. 274 o subjectPublicKeyInfo. The 'AlgorithmIdentifier' field including 275 parameters is encoded as the CBOR int 'subjectPublicKeyAlgorithm' 276 (see Section 8.8) or as an array with an unwrapped CBOR OID tag 277 [I-D.ietf-cbor-tags-oid] optionally followed by the parameters 278 encoded as a CBOR byte string. In general, the 'subjectPublicKey' 279 BIT STRING value field is encoded as a CBOR byte string. This 280 specification assumes the BIT STRING has zero unused bits and the 281 unused bits byte is omitted. For rsaEncryption and id- 282 ecPublicKey, the encoding of subjectPublicKey is further optimized 283 as described in Section 3.2. 285 o issuerUniqueID. Not supported. 287 o subjectUniqueID. Not supported. 289 o extensions. The 'extensions' field is encoded as a CBOR array 290 where each extension is encoded as either a CBOR int (see 291 Section 8.3) followed by an optional CBOR item of any type or an 292 unwrapped CBOR OID tag [I-D.ietf-cbor-tags-oid] followed by a CBOR 293 bool encoding 'critical' and the DER encoded value of the 294 'extnValue' encoded as a CBOR byte string. If the array contains 295 exactly two ints and the absolute value of the first int is 2, the 296 array is omitted and the extensions is encoded as a single CBOR 297 int with the absolute value of the second int and the sign of the 298 first int. Extensions are encoded as specified in Section 3.3. 299 The extensions mandated to be supported by [RFC7925] and 300 [IEEE-802.1AR] are given special treatment. An omitted 301 'extensions' field is encoded as an empty CBOR array. 303 o signatureAlgorithm. The 'signatureAlgorithm' field including 304 parameters is encoded as a CBOR int (see Section 8.7) or as an 305 array with an unwrapped CBOR OID tag [I-D.ietf-cbor-tags-oid] 306 optionally followed by the parameters encoded as a CBOR byte 307 string. 309 o signatureValue. In general, the 'signatureValue' BIT STRING value 310 field is encoded as the CBOR byte string issuerSignatureValue. 311 This specification assumes the BIT STRING has zero unused bits and 312 the unused bits byte is omitted. For natively signed C509 313 certificates the signatureValue is calculated over the CBOR 314 sequence TBSCertificate. For ECDSA, the encoding of 315 issuerSignatureValue is further optimized as described in 316 Section 3.2 318 The following Concise Data Definition Language (CDDL) defines the 319 CBOR array C509Certificate and the CBOR sequence [RFC8742] 320 TBSCertificate. The member names therefore only have documentary 321 value. Applications not requiring a CBOR item MAY represent C509 322 certificates with the CBOR sequence ~C509Certificate (unwrapped 323 C509Certificate). 325 C509Certificate = [ 326 TBSCertificate, 327 issuerSignatureValue : any, 328 ] 330 ; The elements of the following group are to be used in a CBOR Sequence: 331 TBSCertificate = ( 332 c509CertificateType: int, 333 certificateSerialNumber: CertificateSerialNumber, 334 issuer: Name, 335 validityNotBefore: Time, 336 validityNotAfter: Time, 337 subject: Name, 338 subjectPublicKeyAlgorithm: AlgorithmIdentifier, 339 subjectPublicKey: any, 340 extensions: Extensions, 341 issuerSignatureAlgorithm: AlgorithmIdentifier, 342 ) 344 CertificateSerialNumber = ~biguint 346 Name = [ * RelativeDistinguishedName ] / text / bytes 348 RelativeDistinguishedName = Attribute / [ 2* Attribute ] 350 Attribute = ( attributeType: int, attributeValue: text ) // 351 ( attributeType: ~oid, attributeValue: bytes ) 353 Time = ~time / null 355 AlgorithmIdentifier = int / ~oid / [ algorithm: ~oid, parameters: bytes ] 357 Extensions = [ * Extension ] / int 359 Extension = ( extensionID: int, extensionValue: any ) // 360 ( extensionID: ~oid, ? critical: true, extensionValue: bytes ) 362 Figure 1: CDDL for C509Certificate. 364 3.2. Encoding of subjectPublicKey and issuerSingatureValue 366 3.2.1. Encoding of subjectPublicKey 368 For RSA public keys (rsaEncryption), the SEQUENCE and INTEGER type 369 and length fields are omitted and the two INTEGER value fields 370 (modulus, exponent) are encoded as an array of two unwrapped CBOR 371 unsigned bignum (~biguint), i.e. [ modulus : ~biguint, exponent : 372 ~biguint ]. If the exponent is 65537, the array and the exponent is 373 omitted and subjectPublicKey consist of only the modulus encoded as 374 an unwrapped CBOR unsigned bignum (~biguint). 376 For elliptic curve public keys in Weierstrass form (id-ecPublicKey), 377 uncompressed keys are point compressed as defined in Section 2.3.3 of 378 [SECG]. If a DER encoded certificate with a point compressed public 379 key of type id-ecPublicKey is CBOR encoded, the octets 0xfe and 0xfd 380 are used instead of 0x02 and 0x03 in the CBOR encoding to represent 381 even and odd y-coordinate, respectively. 383 3.2.2. Encoding of issuerSingatureValue 385 For ECDSA signatures, the SEQUENCE and INTEGER type and length fields 386 as well as the any leading 0x00 byte (to indicate that the number is 387 not negative) are omitted. If the two INTEGER value fields have 388 different lengths, the shortest INTEGER value field is padded with 389 zeroes so that the two fields have the same length. The resulting 390 byte string is encoded as a CBOR byte string. 392 3.3. Encoding of Extensions 394 This section details the encoding of the 'extensions' field. The 395 'extensions' field is encoded as a CBOR array where each extensionID 396 is encoded as either a CBOR int or an unwrapped CBOR OID tag. If 397 'extensionID' is encoded an int (see Section 8.3), the sign is used 398 to encode if the extension is critical and the 'critical' field is 399 omitted. Critical extensions are encoded with a negative sign and 400 non-critical extensions are encoded with a positive sign. 402 The 'extnValue' OCTET STREAM value field is encoded as the CBOR byte 403 string 'extensionValue' except for the extensions mandated to be 404 supported by [RFC7925], [IEEE-802.1AR], and [CAB-Baseline] which are 405 encoded as specified below. For some extensions, only commonly used 406 parts are supported by the CBOR encoding. If unsupported parts are 407 used, the CBOR encoding cannot be used. 409 CBOR encoding of the following extension values are fully supported: 411 o subjectKeyIdentifier. extensionValue is the value of the 412 'keyIdentifier' field encoded as a CBOR byte string. 414 o keyUsage. The 'KeyUsage' BIT STRING is interpreted as an unsigned 415 integer in network byte order and encoded as a CBOR int. 417 o basicConstraints. If 'cA' = false then extensionValue = -2, if 418 'cA' = true and 'pathLenConstraint' is not present then 419 extensionValue = -1, and if 'cA' = true and 'pathLenConstraint' is 420 present then extensionValue = pathLenConstraint. 422 o extKeyUsage. extensionValue is encoded as an array of CBOR ints 423 (see Section 8.5) or unwrapped CBOR OID tags 424 [I-D.ietf-cbor-tags-oid] where each int or OID tag encodes a key 425 usage purpose. If the array contains a single int, the array is 426 omitted. 428 ExtValueEKU = [ + int / ~oid ] / int 430 CBOR encoding of the following extension values are partly supported: 432 o subjectAltName. If the subject alternatice name only contains 433 general names registered in Section 8.6 the extension value can be 434 CBOR encoded. extensionValue is encoded as an array of (int, any) 435 pairs where each pair encodes a general name (see Section 8.6). 436 If subjectAltName contains exactly one dNSName, the array and the 437 int are omitted and extensionValue is the dNSName encoded as a 438 CBOR text string. In addition to the general names defined in 439 [RFC5280], the hardwareModuleName type of otherName has been given 440 its own int due to its mandatory use in IEEE 802.1AR. When 441 'otherName + hardwareModuleName' is used, then [ oid, bytes ] is 442 used to identify the pair ( hwType, hwSerialEntries ) directly as 443 specified in [RFC4108]. Only the general names in Section 8.6 are 444 supported. 446 ExtValueSAN = [ + GeneralName ] / text 447 GeneralName = ( GeneralNameType : int, GeneralNameValue : any ) 449 o cRLDistributionPoints. If the CRL Distribution Points is a 450 sequence of DistributionPointName, where each 451 DistributionPointName contains a single uniformResourceIdentifier, 452 the extension value can be CBOR encoded. The extensionValue is 453 encoded as an array of CBOR text strings where each CBOR text 454 string encodes a uniformResourceIdentifier. If the array contains 455 exactly one text string, the array is omitted. 457 ExtValueCDP = [ 2* text ] / text 459 o certificatePolicies. If each PolicyInformation contains at most 460 one PolicyQualifierInfo, where all present policyQualifierId are 461 of type id-qt-cps and all present qualifiers are of type cPSuri, 462 the extension value can be CBOR encoded. OIDs registered in 463 Section 8.4 are encoded as an int. 465 ExtValueCP = [ + ( CertPolicyId: oid / int, ? CPSuri: text ) ] 467 o authorityKeyIdentifier. If the authority key identifier contains 468 all of keyIdentifier, certIssuer, and certSerialNumberm or if only 469 keyIdentifier is present the extension value can be CBOR encoded. 471 If all three are present a CBOR array is used, if only 472 keyIdentifier is present a CBOR byte string is used. 474 ExtValueAKI = [ keyIdentifier: bytes, 475 certIssuer: GeneralNames, 476 certSerialNumber: CertificateSerialNumber ] 477 / bytes 479 o authorityInfoAccess. If all the GeneralNames in 480 authorityInfoAccess are of type uniformResourceIdentifier, the 481 extension value can be CBOR encoded. The accessMethod is encoded 482 as an CBOR int (1 for ocsp and 2 for caIssuers). The 483 uniformResourceIdentifiers are encoded as CBOR text strings. 485 ExtValueAIA = [ + ( accessMethod : 1 / 2 , uri : text ) ] 487 o signedCertificateTimestamp. If all the SCTs are version 1, and 488 there are no SCT extensions, the extension value can be CBOR 489 encoded. LogIDs are encoded as CBOR byte strings, the timestamp 490 is encoded as and CBOR int (milliseconds since validityNotBefore), 491 and the signature is encoded with an (AlgorithmIdentifier, any) 492 pair in the same way as issuerSignatureAlgorithm and 493 issuerSignatureValue. 495 ExtValueSCT = [ + ( LogID : bstr, timestamp : int, 496 alg : AlgorithmIdentifier, signature : any ) ] 498 3.3.1. Example Encoding of Extensions 500 The examples below use values from Section 8.3, Section 8.5, and 501 Section 8.6: 503 o A critical basicConstraints ('cA' = true) without 504 pathLenConstraint is encoded as the two CBOR ints -4, -1. 506 o A non-critical keyUsage with digitalSignature and keyAgreement 507 asserted is encoded as the two CBOR ints 2, 17 (2^0 + 2^4 = 17). 509 o A non-critical extKeyUsage containing id-kp-codeSigning and id-kp- 510 OCSPSigning is encoded as the CBOR int 8 followed by the CBOR 511 array [ 3, 6 ]. 513 o A non-critical subjectAltName containing only the dNSName 514 example.com is encoded as the CBOR int 3 followed by the CBOR text 515 string "example.com". 517 Thus, the extension field of a certificate containing all of the 518 above extensions in the given order would be encoded as the CBOR 519 array [ -4, -1, 2, 17, 8, [ 3, 6 ], 3, "example.com" ]. 521 4. Compliance Requirements for Constrained IoT 523 For general purpose applications, the normative requirements of 524 [RFC5280] applies. This section describes the mandatory to implement 525 algorithms and OIDs for constrained IoT application; the values of 526 the OIDs including certificate fields and extensions, time format, 527 attributes in distinguished names, etc. 529 TODO: Write this section 531 5. Legacy Considerations 533 C509 certificates can be deployed with legacy X.509 certificates and 534 CA infrastructure. In order to verify the signature, the C509 535 certificate is used to recreate the original X.509 data structure to 536 be able to verify the signature. 538 For protocols like TLS/DTLS 1.2, where the handshake is sent 539 unencrypted, the actual encoding and compression can be done at 540 different locations depending on the deployment setting. For 541 example, the mapping between C509 certificate and standard X.509 542 certificate can take place in a 6LoWPAN border gateway which allows 543 the server side to stay unmodified. This case gives the advantage of 544 the low overhead of a C509 certificate over a constrained wireless 545 links. The conversion to X.509 within an IoT device will incur a 546 computational overhead, however, measured in energy this is likely to 547 be negligible compared to the reduced communication overhead. 549 For the setting with constrained server and server-only 550 authentication, the server only needs to be provisioned with the C509 551 certificate and does not perform the conversion to X.509. This 552 option is viable when client authentication can be asserted by other 553 means. 555 For protocols like IKEv2, TLS/DTLS 1.3, and EDHOC, where certificates 556 are encrypted, the proposed encoding needs to be done fully end-to- 557 end, through adding the encoding/decoding functionality to the 558 server. 560 6. Expected Certificate Sizes 562 The CBOR encoding of the sample certificate chains given in 563 Appendix A results in the numbers shown in Figure 2 and Figure 3. 564 After [RFC7925] profiling, most duplicated information has been 565 removed, and the remaining text strings are minimal in size. 566 Therefore, the further size reduction reached with general 567 compression mechanisms such as Brotli will be small, mainly 568 corresponding to making the ASN.1 encoding more compact. CBOR 569 encoding can however significantly compress RFC 7925 profiled 570 certificates. For the example HTTPS certificate chains (www.ietf.org 571 and tools.ietf.org) both C509 and Brotli perform well complementing 572 each other. C509 use dedicated information to compress individual 573 certificates, while Brotli can compress duplicate information in the 574 entire chain. For Brotli [RFC7932], the Rust crate Brotli 3.3.0 was 575 used with compression level 11 and window size 22. 577 +---------------------------------------+-----------+-----------+ 578 | | COSE_X509 | COSE_C509 | 579 +---------------------------------------+-----------+-----------+ 580 | RFC 7925 profiled IoT Certificate | 317 | 139 | 581 +---------------------------------------+-----------+-----------+ 582 | ECDSA HTTPS Certificate Chain | 2193 | 1394 | 583 +---------------------------------------+-----------+-----------+ 584 | RSA HTTPS Certificate Chain | 5175 | 3934 | 585 +---------------------------------------+-----------+-----------+ 587 Figure 2: Comparing Sizes of Certificate Chains in COSE (bytes) 589 +-------------------+------+---------------+------+---------------+ 590 | | X509 | X509 + Brotli | C509 | C509 + Brotli | 591 +-------------------+------+---------------+------+---------------+ 592 | RFC 7925 Cert | 327 | 324 | 151 | 167 | 593 +-------------------+------+---------------+------+---------------+ 594 | ECDSA HTTPS Chain | 2204 | 1455 | 1409 | 1058 | 595 +-------------------+------+---------------+------+---------------+ 596 | RSA HTTPS Chain | 5190 | 3244 | 3957 | 2841 | 597 +-------------------+------+---------------+------+---------------+ 599 Figure 3: Comparing Sizes of Certificate Chains TLS (bytes) 601 7. Security Considerations 603 The CBOR profiling of X.509 certificates does not change the security 604 assumptions needed when deploying standard X.509 certificates but 605 decreases the number of fields transmitted, which reduces the risk 606 for implementation errors. 608 The use of natively signed C509 certificates removes the need for 609 ASN.1 encoding, which is a rich source of security vulnerabilities. 611 Conversion between the certificate formats can be made in constant 612 time to reduce risk of information leakage through side channels. 614 The mechanism in this draft does not reveal any additional 615 information compared to X.509. Because of difference in size, it 616 will be possible to detect that this profile is used. The gateway 617 solution described in Section 5 requires unencrypted certificates and 618 is not recommended. 620 8. IANA Considerations 622 This document creates several new registries under the new heading 623 "C509 Certificate". For all items, the 'Reference' field points to 624 this document. 626 The expert reviewers for the registries defined in this document are 627 expected to ensure that the usage solves a valid use case that could 628 not be solved better in a different way, that it is not going to 629 duplicate one that is already registered, and that the registered 630 point is likely to be used in deployments. They are furthermore 631 expected to check the clarity of purpose and use of the requested 632 code points. Experts should take into account the expected usage of 633 entries when approving point assignment, and the length of the 634 encoded value should be weighed against the number of code points 635 left that encode to that size and how constrained the systems it will 636 be used on are. Values in the interval [-24, 23] have a 1 byte 637 encodings, other values in the interval [-256, 255] have a 2 byte 638 encodings, and the remaining values in the interval [-65536, 65535] 639 have 3 byte encodings. 641 8.1. C509 Certificate Types Registry 643 IANA has created a new registry titled "C509 Certificate Types" under 644 the new heading "C509 Certificate". The columns of the registry are 645 Value, Description, and Reference, where Value is an integer, and the 646 other columns are text strings. For values in the interval [-24, 23] 647 the registration procedure is "IETF Review" and "Expert Review". For 648 all other values the registration procedure is "Expert Review". The 649 initial contents of the registry are: 651 +-------+-----------------------------------------------------------+ 652 | Value | Description | 653 +=======+===========================================================+ 654 | 0 | Natively Signed C509 Certificate following X.509 v3 | 655 +-------+-----------------------------------------------------------+ 656 | 1 | CBOR re-encoding of X.509 v3 Certificate | 657 +-------+-----------------------------------------------------------+ 659 Figure 4: C509 Certificate Types 661 8.2. C509 Certificate Attributes Registry 663 IANA has created a new registry titled "C509 Certificate Attributes" 664 under the new heading "C509 Certificate". The columns of the 665 registry are Value, Name, OID, DER, Comments, and Reference, where 666 Value is an positive integer, and the other columns are text strings. 667 For values in the interval [1, 23] the registration procedure is 668 "IETF Review" and "Expert Review". For all other values the 669 registration procedure is "Expert Review". The initial contents of 670 the registry are: 672 +-------+-----------------------------------------------------------+ 673 | Value | Attribute | 674 +=======+===========================================================+ 675 | 1 | Name: Common Name | 676 | | OID: 2.5.4.3 | 677 | | DER: 06 03 55 04 03 | 678 | | Comments: | 679 +-------+-----------------------------------------------------------+ 680 | 2 | Name: Surname | 681 | | OID: 2.5.4.4 | 682 | | DER: 06 03 55 04 04 | 683 | | Comments: | 684 +-------+-----------------------------------------------------------+ 685 | 3 | Name: Serial Number | 686 | | OID: 2.5.4.5 | 687 | | DER: 06 03 55 04 05 | 688 | | Comments: | 689 +-------+-----------------------------------------------------------+ 690 | 4 | Name: Country | 691 | | OID: 2.5.4.6 | 692 | | DER: 06 03 55 04 06 | 693 | | Comments: | 694 +-------+-----------------------------------------------------------+ 695 | 5 | Name: Locality | 696 | | OID: 2.5.4.7 | 697 | | DER: 06 03 55 04 07 | 698 | | Comments: | 699 +-------+-----------------------------------------------------------+ 700 | 6 | Name: State or Province | 701 | | OID: 2.5.4.8 | 702 | | DER: 06 03 55 04 08 | 703 | | Comments: | 704 +-------+-----------------------------------------------------------+ 705 | 7 | Name: Street Address | 706 | | OID: 2.5.4.9 | 707 | | DER: 06 03 55 04 09 | 708 | | Comments: | 709 +-------+-----------------------------------------------------------+ 710 | 8 | Name: Organization | 711 | | OID: 2.5.4.10 | 712 | | DER: 06 03 55 04 0A | 713 | | Comments: | 714 +-------+-----------------------------------------------------------+ 715 | 9 | Name: Organizational Unit | 716 | | OID: 2.5.4.11 | 717 | | DER: 06 03 55 04 0B | 718 | | Comments: | 719 +-------+-----------------------------------------------------------+ 720 | 10 | Name: Title | 721 | | OID: 2.5.4.12 | 722 | | DER: 06 03 55 04 0C | 723 | | Comments: | 724 +-------+-----------------------------------------------------------+ 725 | 11 | Name: Postal Code | 726 | | OID: 2.5.4.17 | 727 | | DER: 06 03 55 04 11 | 728 | | Comments: | 729 +-------+-----------------------------------------------------------+ 730 | 12 | Name: Given Name | 731 | | OID: 2.5.4.42 | 732 | | DER: 06 03 55 04 2A | 733 | | Comments: | 734 +-------+-----------------------------------------------------------+ 735 | 13 | Name: Initials | 736 | | OID: 2.5.4.43 | 737 | | DER: 06 03 55 04 2B | 738 | | Comments: | 739 +-------+-----------------------------------------------------------+ 740 | 14 | Name: Generation Qualifier | 741 | | OID: 2.5.4.44 | 742 | | DER: 06 03 55 04 2C | 743 | | Comments: | 744 +-------+-----------------------------------------------------------+ 745 | 15 | Name: DN Qualifier | 746 | | OID: 2.5.4.46 | 747 | | DER: 06 03 55 04 2E | 748 | | Comments: | 749 +-------+-----------------------------------------------------------+ 750 | 16 | Name: Pseudonym | 751 | | OID: 2.5.4.65 | 752 | | DER: 06 03 55 04 41 | 753 | | Comments: | 754 +-------+-----------------------------------------------------------+ 755 | 17 | Name: Organization Identifier | 756 | | OID: 2.5.4.97 | 757 | | DER: 06 03 55 04 61 | 758 | | Comments: | 759 +-------+-----------------------------------------------------------+ 761 Figure 5: C509 Certificate Attributes 763 8.3. C509 Certificate Extensions Registry 765 IANA has created a new registry titled "C509 Certificate Extensions" 766 under the new heading "C509 Certificate". The columns of the 767 registry are Value, Name, OID, DER, Comments, extensionValue, and 768 Reference, where Value is an positive integer, and the other columns 769 are text strings. For values in the interval [1, 23] the 770 registration procedure is "IETF Review" and "Expert Review". For all 771 other values the registration procedure is "Expert Review". The 772 initial contents of the registry are: 774 +-------+-----------------------------------------------------------+ 775 | Value | Extension | 776 +=======+===========================================================+ 777 | 1 | Name: Subject Key Identifier | 778 | | OID: 2.5.29.14 | 779 | | DER: 06 03 55 1D 0E | 780 | | Comments: | 781 | | extensionValue: bytes | 782 +-------+-----------------------------------------------------------+ 783 | 2 | Name: Key Usage | 784 | | OID: 2.5.29.15 | 785 | | DER: 06 03 55 1D 0F | 786 | | Comments: | 787 | | AttributeValue: int | 788 +-------+-----------------------------------------------------------+ 789 | 3 | Name: Subject Alternative Name | 790 | | OID: 2.5.29.17 | 791 | | DER: 06 03 55 1D 11 | 792 | | Comments: | 793 | | extensionValue: ExtValueSAN | 794 +-------+-----------------------------------------------------------+ 795 | 4 | Name: Basic Constraints | 796 | | OID: 2.5.29.19 | 797 | | DER: 06 03 55 1D 13 | 798 | | Comments: | 799 | | extensionValue: int | 800 +-------+------------------------------------------er-----------------+ 801 | 5 | Name: CRL Distribution Points | 802 | | OID: 2.5.29.31 | 803 | | DER: 06 03 55 1D 1F | 804 | | Comments: | 805 | | extensionValue: ExtValueCDP | 806 +-------+-----------------------------------------------------------+ 807 | 6 | Name: Certificate Policies | 808 | | OID: 2.5.29.32 | 809 | | DER: 06 03 55 1D 20 | 810 | | Comments: | 811 | | extensionValue: ExtValueCP | 812 +-------+-----------------------------------------------------------+ 813 | 7 | Name: Authority Key Identifier | 814 | | OID: 2.5.29.35 | 815 | | DER: 06 03 55 1D 23 | 816 | | Comments: | 817 | | extensionValue: ExtValueAKI | 818 +-------+-----------------------------------------------------------+ 819 | 8 | Name: Extended Key Usage | 820 | | OID: 2.5.29.37 | 821 | | DER: 06 03 55 1D 25 | 822 | | Comments: | 823 | | extensionValue: ExtValueEKU | 824 +-------+-----------------------------------------------------------+ 825 | 9 | Name: Authority Information Access | 826 | | OID: 1.3.6.1.5.5.7.1.1 | 827 | | DER: 06 08 2B 06 01 05 05 07 01 01 | 828 | | Comments: | 829 | | extensionValue: ExtValueAIA | 830 +-------+-----------------------------------------------------------+ 831 | 10 | Name: Signed Certificate Timestamp List | 832 | | OID: 1.3.6.1.4.1.11129.2.4.2 | 833 | | DER: 06 0A 2B 06 01 04 01 D6 79 02 04 02 | 834 | | Comments: | 835 | | extensionValue: ExtValueSCT | 836 +-------+-----------------------------------------------------------+ 837 | 24 | Name: Subject Directory Attributes | 838 | | OID: 2.5.29.9 | 839 | | DER: 06 03 55 1D 09 | 840 | | Comments: | 841 | | extensionValue: bytes | 842 +-------+-----------------------------------------------------------+ 843 | 25 | Name: Issuer Alternative Name | 844 | | OID: 2.5.29.18 | 845 | | DER: 06 03 55 1D 12 | 846 | | Comments: | 847 | | extensionValue: bytes | 848 +-------+-----------------------------------------------------------+ 849 | 26 | Name: Name Constraints | 850 | | OID: 2.5.29.30 | 851 | | DER: 06 03 55 1D 1E | 852 | | Comments: | 853 | | extensionValue: bytes | 854 +-------+-----------------------------------------------------------+ 855 | 27 | Name: Policy Mappings | 856 | | OID: 2.5.29.33 | 857 | | DER: 06 03 55 1D 21 | 858 | | Comments: | 859 | | extensionValue: bytes | 860 +-------+-----------------------------------------------------------+ 861 | 28 | Name: Policy Constraints | 862 | | OID: 2.5.29.36 | 863 | | DER: 06 03 55 1D 24 | 864 | | Comments: | 865 | | extensionValue: bytes | 866 +-------+-----------------------------------------------------------+ 867 | 29 | Name: Freshest CRL | 868 | | OID: 2.5.29.46 | 869 | | DER: 06 03 55 1D 2E | 870 | | Comments: | 871 | | extensionValue: bytes | 872 +-------+-----------------------------------------------------------+ 873 | 30 | Name: Inhibit anyPolicy | 874 | | OID: 2.5.29.54 | 875 | | DER: 06 03 55 1D 36 | 876 | | Comments: | 877 | | extensionValue: bytes | 878 +-------+-----------------------------------------------------------+ 879 | 31 | Name: Subject Information Access | 880 | | OID: 1.3.6.1.5.5.7.1.11 | 881 | | DER: 06 08 2B 06 01 05 05 07 01 0B | 882 | | Comments: | 883 | | extensionValue: bytes | 884 +-------+-----------------------------------------------------------+ 886 Figure 6: C509 Certificate Extensions 888 8.4. C509 Certificate Certificate Policies Registry 890 IANA has created a new registry titled "C509 Certificate Certificate 891 Policies" under the new heading "C509 Certificate". The columns of 892 the registry are Value, Name, OID, DER, Comments, and Reference, 893 where Value is an integer, and the other columns are text strings. 894 For values in the interval [-24, 23] the registration procedure is 895 "IETF Review" and "Expert Review". For all other values the 896 registration procedure is "Expert Review". The initial contents of 897 the registry are: 899 +-------+-----------------------------------------------------------+ 900 | Value | Certificate Policy | 901 +=======+===========================================================+ 902 | 1 | Name: Domain Validation (DV) | 903 | | OID: 2.23.140.1.2.1 | 904 | | DER: 06 06 67 81 0C 01 02 01 | 905 | | Comments: | 906 +-------+-----------------------------------------------------------+ 907 | 2 | Name: Organization Validation (OV) | 908 | | OID: 2.23.140.1.2.2 | 909 | | DER: 06 06 67 81 0C 01 02 02 | 910 | | Comments: | 911 +-------+-----------------------------------------------------------+ 912 | 3 | Name: Individual Validation (IV) | 913 | | OID: 2.23.140.1.2.3 | 914 | | DER: 06 06 67 81 0C 01 02 03 | 915 | | Comments: | 916 +-------+-----------------------------------------------------------+ 917 | 4 | Name: Extended Validation (EV) | 918 | | OID: 2.23.140.1.1 | 919 | | DER: 06 05 67 81 0C 01 01 | 920 | | Comments: | 921 +-------+-----------------------------------------------------------+ 923 Figure 7: C509 Certificate Certificate Policies 925 8.5. C509 Certificate Extended Key Usages Registry 927 IANA has created a new registry titled "C509 Certificate Extended Key 928 Usages" under the new heading "C509 Certificate". The columns of the 929 registry are Value, Name, OID, DER, Comments, and Reference, where 930 Value is an integer, and the other columns are text strings. For 931 values in the interval [-24, 23] the registration procedure is "IETF 932 Review" and "Expert Review". For all other values the registration 933 procedure is "Expert Review". The initial contents of the registry 934 are: 936 +-------+-----------------------------------------------------------+ 937 | Value | Extended Key Usage | 938 +=======+===========================================================+ 939 | 1 | Name: TLS Server authentication | 940 | | OID: 1.3.6.1.5.5.7.3.1 | 941 | | DER: 06 08 2B 06 01 05 05 07 03 01 | 942 | | Comments: | 943 +-------+-----------------------------------------------------------+ 944 | 2 | Name: TLS Client Authentication | 945 | | OID: 1.3.6.1.5.5.7.3.2 | 946 | | DER: 06 08 2B 06 01 05 05 07 03 02 | 947 | | Comments: | 948 +-------+-----------------------------------------------------------+ 949 | 3 | Name: Code Signing | 950 | | OID: 1.3.6.1.5.5.7.3.3 | 951 | | DER: 06 08 2B 06 01 05 05 07 03 03 | 952 | | Comments: | 953 +-------+-----------------------------------------------------------+ 954 | 4 | Name: Email protection (S/MIME) | 955 | | OID: 1.3.6.1.5.5.7.3.4 | 956 | | DER: 06 08 2B 06 01 05 05 07 03 04 | 957 | | Comments: | 958 +-------+-----------------------------------------------------------+ 959 | 8 | Name: Time Stamping | 960 | | OID: 1.3.6.1.5.5.7.3.8 | 961 | | DER: 06 08 2B 06 01 05 05 07 03 08 | 962 | | Comments: | 963 +-------+-----------------------------------------------------------+ 964 | 9 | Name: OCSP Signing | 965 | | OID: 1.3.6.1.5.5.7.3.9 | 966 | | DER: 06 08 2B 06 01 05 05 07 03 09 | 967 | | Comments: | 968 +-------+-----------------------------------------------------------+ 970 Figure 8: C509 Certificate Extended Key Usages 972 8.6. C509 Certificate General Names Registry 974 IANA has created a new registry titled "C509 Certificate General 975 Names" under the new heading "C509 Certificate". The columns of the 976 registry are Value, General Name, and Reference, where Value is an 977 integer, and the other columns are text strings. For values in the 978 interval [-24, 23] the registration procedure is "IETF Review" and 979 "Expert Review". For all other values the registration procedure is 980 "Expert Review". The initial contents of the registry are: 982 +-------+-----------------------------------------------------------+ 983 | Value | General Names | 984 +=======+===========================================================+ 985 | -1 | Name: otherName with hardwareModuleName | 986 | | Comments: | 987 | | Value: [ ~oid, bytes ] | 988 +-------+-----------------------------------------------------------+ 989 | 0 | Name: otherName | 990 | | Comments: | 991 | | Value: [ ~oid, bytes ] | 992 +-------+-----------------------------------------------------------+ 993 | 1 | Name: rfc822Name | 994 | | Comments: | 995 | | Value: text | 996 +-------+-----------------------------------------------------------+ 997 | 2 | Name: dNSName | 998 | | Comments: | 999 | | Value: text | 1000 +-------+-----------------------------------------------------------+ 1001 | 4 | Name: directoryName | 1002 | | Comments: | 1003 | | Value: Name | 1004 +-------+-----------------------------------------------------------+ 1005 | 6 | Name: uniformResourceIdentifier | 1006 | | Comments: | 1007 | | Value: text | 1008 +-------+-----------------------------------------------------------+ 1009 | 7 | Name: iPAddress | 1010 | | Comments: | 1011 | | Value: bytes | 1012 +-------+-----------------------------------------------------------+ 1013 | 8 | Name: registeredID | 1014 | | Comments: | 1015 | | Value: ~oid | 1016 +-------+-----------------------------------------------------------+ 1018 Figure 9: C509 Certificate General Names 1020 8.7. C509 Certificate Signature Algorithms Registry 1022 IANA has created a new registry titled "C509 Certificate Signature 1023 Algorithms" under the new heading "C509 Certificate". The columns of 1024 the registry are Value, Name, OID, Parameters, DER, Comments, and 1025 Reference, where Value is an integer, and the other columns are text 1026 strings. For values in the interval [-24, 23] the registration 1027 procedure is "IETF Review" and "Expert Review". For all other values 1028 the registration procedure is "Expert Review". The initial contents 1029 of the registry are: 1031 +-------+-----------------------------------------------------------+ 1032 | Value | X.509 Signature Algorithms | 1033 +=======+===========================================================+ 1034 | -256 | Name: RSASSA-PKCS1-v1_5 with SHA-1 | 1035 | | OID: 1.2.840.113549.1.1.5 | 1036 | | Parameters: NULL | 1037 | | DER: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 | 1038 | | Comments: Don't use | 1039 +-------+-----------------------------------------------------------+ 1040 | -255 | Name: ECDSA with SHA-1 | 1041 | | OID: 1.2.840.10045.4.1 | 1042 | | Parameters: Absent | 1043 | | DER: 30 09 06 07 2A 86 48 CE 3D 04 01 | 1044 | | Comments: Don't use. Compressed signature value | 1045 +-------+-----------------------------------------------------------+ 1046 | 0 | Name: ECDSA with SHA-256 | 1047 | | OID: 1.2.840.10045.4.3.2 | 1048 | | Parameters: Absent | 1049 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 02 | 1050 | | Comments: Compressed signature value | 1051 +-------+-----------------------------------------------------------+ 1052 | 1 | Name: ECDSA with SHA-384 | 1053 | | OID: 1.2.840.10045.4.3.3 | 1054 | | Parameters: Absent | 1055 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 03 | 1056 | | Comments: Compressed signature value | 1057 +-------+-----------------------------------------------------------+ 1058 | 2 | Name: ECDSA with SHA-512 | 1059 | | OID: 1.2.840.10045.4.3.4 | 1060 | | Parameters: Absent | 1061 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 04 | 1062 | | Comments: Compressed signature value | 1063 +-------+-----------------------------------------------------------+ 1064 | 3 | Name: ECDSA with SHAKE128 | 1065 | | OID: 1.3.6.1.5.5.7.6.32 | 1066 | | Parameters: Absent | 1067 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 20 | 1068 | | Comments: Compressed signature value | 1069 +-------+-----------------------------------------------------------+ 1070 | 4 | Name: ECDSA with SHAKE256 | 1071 | | OID: 1.3.6.1.5.5.7.6.33 | 1072 | | Parameters: Absent | 1073 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 21 | 1074 | | Comments: Compressed signature value | 1075 +-------+-----------------------------------------------------------+ 1076 | 12 | Name: Ed25519 | 1077 | | OID: 1.3.101.112 | 1078 | | Parameters: Absent | 1079 | | DER: 30 05 06 03 2B 65 70 | 1080 | | Comments: | 1081 +-------+-----------------------------------------------------------+ 1082 | 13 | Name: Ed448 | 1083 | | OID: 1.3.101.113 | 1084 | | Parameters: Absent | 1085 | | DER: 30 05 06 03 2B 65 71 | 1086 | | Comments: | 1087 +-------+-----------------------------------------------------------+ 1088 | 23 | Name: RSASSA-PKCS1-v1_5 with SHA-256 | 1089 | | OID: 1.2.840.113549.1.1.11 | 1090 | | Parameters: NULL | 1091 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 | 1092 | | Comments: | 1093 +-------+-----------------------------------------------------------+ 1094 | 24 | Name: RSASSA-PKCS1-v1_5 with SHA-384 | 1095 | | OID: 1.2.840.113549.1.1.12 | 1096 | | Parameters: NULL | 1097 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 | 1098 | | Comments: | 1099 +-------+-----------------------------------------------------------+ 1100 | 25 | Name: RSASSA-PKCS1-v1_5 with SHA-512 | 1101 | | OID: 1.2.840.113549.1.1.13 | 1102 | | Parameters: NULL | 1103 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0D 05 00 | 1104 | | Comments: | 1105 +-------+-----------------------------------------------------------+ 1106 | 26 | Name: RSASSA-PSS with SHA-256 | 1107 | | OID: 1.2.840.113549.1.1.10 | 1108 | | Parameters: SHA-256, MGF-1 with SHA-256, saltLength = 32 | 1109 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1110 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 01 | 1111 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1112 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 01 | 1113 | | 05 00 a2 03 02 01 20 | 1114 | | Comments: | 1115 +-------+-----------------------------------------------------------+ 1116 | 27 | Name: RSASSA-PSS with SHA-384 | 1117 | | OID: 1.2.840.113549.1.1.10 | 1118 | | Parameters: SHA-384, MGF-1 with SHA-384, saltLength = 48 | 1119 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1120 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 02 | 1121 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1122 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 02 | 1123 | | 05 00 A2 03 02 01 30 | 1124 | | Comments: | 1125 +-------+-----------------------------------------------------------+ 1126 | 28 | Name: RSASSA-PSS with SHA-512 | 1127 | | OID: 1.2.840.113549.1.1.10 | 1128 | | Parameters: SHA-512, MGF-1 with SHA-512, saltLength = 64 | 1129 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1130 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 03 | 1131 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1132 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 03 | 1133 | | 05 00 A2 03 02 01 40 | 1134 | | Comments: | 1135 +-------+-----------------------------------------------------------+ 1136 | 29 | Name: RSASSA-PSS with SHAKE128 | 1137 | | OID: 1.3.6.1.5.5.7.6.30 | 1138 | | Parameters: Absent | 1139 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 1E | 1140 | | Comments: | 1141 +-------+-----------------------------------------------------------+ 1142 | 30 | Name: RSASSA-PSS with SHAKE256 | 1143 | | OID: 1.3.6.1.5.5.7.6.31 | 1144 | | Parameters: Absent | 1145 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 1F | 1146 | | Comments: | 1147 +-------+-----------------------------------------------------------+ 1148 | 42 | Name: HSS / LMS | 1149 | | OID: 1.2.840.113549.1.9.16.3.17 | 1150 | | Parameters: Absent | 1151 | | DER: 30 0D 06 0B 2A 86 48 86 F7 0D 01 09 10 03 11 | 1152 | | Comments: | 1153 +-------+-----------------------------------------------------------+ 1154 | 43 | Name: XMSS | 1155 | | OID: 0.4.0.127.0.15.1.1.13.0 | 1156 | | Parameters: Absent | 1157 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0D 00 | 1158 | | Comments: | 1159 +-------+-----------------------------------------------------------+ 1160 | 44 | Name: XMSS^MT | 1161 | | OID: 0.4.0.127.0.15.1.1.14.0 | 1162 | | Parameters: Absent | 1163 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0E 00 | 1164 | | Comments: | 1165 +-------+-----------------------------------------------------------+ 1167 Figure 10: C509 Certificate Signature Algorithms 1169 8.8. C509 Certificate Public Key Algorithms Registry 1171 IANA has created a new registry titled "C509 Certificate Public Key 1172 Algorithms" under the new heading "C509 Certificate". The columns of 1173 the registry are Value, Name, OID, Parameters, DER, Comments, and 1174 Reference, where Value is an integer, and the other columns are text 1175 strings. For values in the interval [-24, 23] the registration 1176 procedure is "IETF Review" and "Expert Review". For all other values 1177 the registration procedure is "Expert Review". T The initial 1178 contents of the registry are: 1180 +-------+-----------------------------------------------------------+ 1181 | Value | X.509 Public Key Algorithms | 1182 +=======+===========================================================+ 1183 | 0 | Name: RSA | 1184 | | OID: 1.2.840.113549.1.1.1 | 1185 | | Parameters: NULL | 1186 | | DER: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 | 1187 | | Comments: Compressed subjectPublicKey | 1188 +-------+-----------------------------------------------------------+ 1189 | 1 | Name: EC Public Key (Weierstrass) with secp256r1 | 1190 | | OID: 1.2.840.10045.2.1 | 1191 | | Parameters: namedCurve = secp256r1 (1.2.840.10045.3.1.7) | 1192 | | DER: 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 | 1193 | | 48 CE 3D 03 01 07 | 1194 | | Comments: Point compressed subjectPublicKey | 1195 +-------+-----------------------------------------------------------+ 1196 | 2 | Name: EC Public Key (Weierstrass) with secp384r1 | 1197 | | OID: 1.2.840.10045.2.1 | 1198 | | Parameters: namedCurve = secp384r1 (1.3.132.0.34) | 1199 | | DER: 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 | 1200 | | 04 00 22 | 1201 | | Comments: Point compressed subjectPublicKey | 1202 +-------+-----------------------------------------------------------+ 1203 | 3 | Name: EC Public Key (Weierstrass) with secp521r1 | 1204 | | OID: 1.2.840.10045.2.1 | 1205 | | Parameters: namedCurve = secp521r1 (1.3.132.0.35) | 1206 | | DER: 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 | 1207 | | 04 00 23 | 1208 | | Comments: Point compressed subjectPublicKey | 1209 +-------+-----------------------------------------------------------+ 1210 | 8 | Name: X25519 (Montgomery) | 1211 | | OID: 1.3.101.110 | 1212 | | Parameters: Absent | 1213 | | DER: 30 05 06 03 2B 65 6E | 1214 | | Comments: | 1215 +-------+-----------------------------------------------------------+ 1216 | 9 | Name: X448 (Montgomery) | 1217 | | OID: 1.3.101.111 | 1218 | | Parameters: Absent | 1219 | | DER: 30 05 06 03 2B 65 6F | 1220 | | Comments: | 1221 +-------+-----------------------------------------------------------+ 1222 | 10 | Name: Ed25519 (Twisted Edwards) | 1223 | | OID: 1.3.101.112 | 1224 | | Parameters: Absent | 1225 | | DER: 30 05 06 03 2B 65 70 | 1226 | | Comments: | 1227 +-------+-----------------------------------------------------------+ 1228 | 11 | Name: Ed448 (Edwards) | 1229 | | OID: 1.3.101.113 | 1230 | | Parameters: Absent | 1231 | | DER: 30 05 06 03 2B 65 71 | 1232 | | Comments: | 1233 +-------+-----------------------------------------------------------+ 1234 | 16 | Name: HSS / LMS | 1235 | | OID: 1.2.840.113549.1.9.16.3.17 | 1236 | | Parameters: Absent | 1237 | | DER: 30 0D 06 0B 2A 86 48 86 F7 0D 01 09 10 03 11 | 1238 | | Comments: | 1239 +-------+-----------------------------------------------------------+ 1240 | 17 | Name: XMSS | 1241 | | OID: 0.4.0.127.0.15.1.1.13.0 | 1242 | | Parameters: Absent | 1243 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0D 00 | 1244 | | Comments: | 1245 +-------+-----------------------------------------------------------+ 1246 | 18 | Name: XMSS^MT | 1247 | | OID: 0.4.0.127.0.15.1.1.14.0 | 1248 | | Parameters: Absent | 1249 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0E 00 | 1250 | | Comments: | 1251 +-------+-----------------------------------------------------------+ 1253 Figure 11: C509 Certificate Public Key Algorithms 1255 8.9. COSE Header Parameters Registry 1257 EDITORS NOTE: The text should be moved a section and not be in the 1258 IANA Section. 1260 This document registers the following entries in the "COSE Header 1261 Parameters" registry under the "CBOR Object Signing and Encryption 1262 (COSE)" heading. The formatting and processing for c5b, c5c, and 1263 c5t, and c5u are similar to x5bag, x5chain, x5t, x5u defined in 1264 [I-D.ietf-cose-x509] except that the certificates are C509 instead of 1265 DER encoded X.509 and uses a COSE_C509 structure instead of 1266 COSE_X509. c5u provides an alternative way to identify an untrusted 1267 certificate bag/chain by reference with a URI. The content is a 1268 COSE_C509 item served with the application/cbor content format. The 1269 COSE_C509 structure used in c5b, c5c, and c5u is defined as: 1271 COSE_C509 = C509Certificate / [ 2* C509Certificate ] 1273 As the contents of c5bag, c5chain, c5t, and c5u are untrusted input, 1274 the header parameters can be in either the protected or unprotected 1275 header bucket. The trust mechanism MUST process any certificates in 1276 the c5b, c5c, and c5u parameters as untrusted input. The presence of 1277 a self-signed certificate in the parameter MUST NOT cause the update 1278 of the set of trust anchors without some out-of-band confirmation. 1280 Note that certificates can also be identified with a 'kid' header 1281 parameter by storing 'kid' and the associated bag or chain in a 1282 dictionary. 1284 +-----------+-------+----------------+------------------------------+ 1285 | Name | Label | Value Type | Description | 1286 +===========+=======+================+==============================+ 1287 | c5b | TBD1 | COSE_C509 | An unordered bag of C509 | 1288 | | | | certificates | 1289 +-----------+-------+----------------+------------------------------+ 1290 | c5c | TBD2 | COSE_C509 | An ordered chain of C509 | 1291 | | | | certificates | 1292 +-----------+-------+----------------+------------------------------+ 1293 | c5t | TBD3 | COSE_CertHash | Hash of a C509Certificate | 1294 +-----------+-------+----------------+------------------------------+ 1295 | c5u | TBD4 | uri | URI pointing to a COSE_C509 | 1296 | | | | containing a ordered chain | 1297 | | | | of certificates | 1298 +-----------+-------+----------------+------------------------------+ 1300 8.10. TLS Certificate Types Registry 1302 This document registers the following entry in the "TLS Certificate 1303 Types" registry under the "Transport Layer Security (TLS) Extensions" 1304 heading. The new certificate type can be used with additional TLS 1305 certificate compression [RFC8879]. C509 is defined in the same way 1306 as as X509, but uses a different value and instead of DER-encoded 1307 X.509 certificate, opaque cert_data<1..2^24-1> contains a the CBOR 1308 sequence ~C509Certificate (an unwrapped C509Certificate). 1310 EDITOR'S NOTE: The TLS registrations should be discussed and approved 1311 by the TLS WG at a later stage. When COSE WG has adopted work on 1312 C509 certificates, it could perhaps be presented in the TLS WG. The 1313 TLS WG might e.g. want a separate draft in the TLS WG. 1315 +-------+------------------+-------------+--------------------------+ 1316 | Value | Name | Recommended | Comment | 1317 +=======+==================+=============+==========================+ 1318 | TBD5 | C509 Certificate | Y | | 1319 +-------+------------------+-------------+--------------------------+ 1321 8.11. CBOR Tags Registry 1323 This document registers the following entries in the "CBOR Tags" 1324 registry under the "Concise Binary Object Representation (CBOR) Tags" 1325 heading. 1327 +------+------------------------------------------------------------+ 1328 | Tag | X.509 Public Key Algorithms | 1329 +======+============================================================+ 1330 | TDB6 | Data Item: COSE_C509 | 1331 | | Semantics: An ordered chain of C509 certificates | 1332 | | Reference: This document | 1333 +------+------------------------------------------------------------+ 1335 9. References 1337 9.1. Normative References 1339 [I-D.ietf-cbor-tags-oid] 1340 Bormann, C., "Concise Binary Object Representation (CBOR) 1341 Tags for Object Identifiers", draft-ietf-cbor-tags-oid-06 1342 (work in progress), March 2021. 1344 [I-D.ietf-cose-x509] 1345 Schaad, J., "CBOR Object Signing and Encryption (COSE): 1346 Header parameters for carrying and referencing X.509 1347 certificates", draft-ietf-cose-x509-08 (work in progress), 1348 December 2020. 1350 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1351 Requirement Levels", BCP 14, RFC 2119, 1352 DOI 10.17487/RFC2119, March 1997, 1353 . 1355 [RFC4108] Housley, R., "Using Cryptographic Message Syntax (CMS) to 1356 Protect Firmware Packages", RFC 4108, 1357 DOI 10.17487/RFC4108, August 2005, 1358 . 1360 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1361 Housley, R., and W. Polk, "Internet X.509 Public Key 1362 Infrastructure Certificate and Certificate Revocation List 1363 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1364 . 1366 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 1367 RFC 8152, DOI 10.17487/RFC8152, July 2017, 1368 . 1370 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1371 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1372 May 2017, . 1374 [RFC8610] Birkholz, H., Vigano, C., and C. Bormann, "Concise Data 1375 Definition Language (CDDL): A Notational Convention to 1376 Express Concise Binary Object Representation (CBOR) and 1377 JSON Data Structures", RFC 8610, DOI 10.17487/RFC8610, 1378 June 2019, . 1380 [RFC8742] Bormann, C., "Concise Binary Object Representation (CBOR) 1381 Sequences", RFC 8742, DOI 10.17487/RFC8742, February 2020, 1382 . 1384 [RFC8949] Bormann, C. and P. Hoffman, "Concise Binary Object 1385 Representation (CBOR)", STD 94, RFC 8949, 1386 DOI 10.17487/RFC8949, December 2020, 1387 . 1389 [SECG] "Elliptic Curve Cryptography, Standards for Efficient 1390 Cryptography Group, ver. 2", 2009, 1391 . 1393 9.2. Informative References 1395 [CAB-Baseline] 1396 CA/Browser Forum, ., "CA/Browser Forum, "Baseline 1397 Requirements for the Issuance and Management of Publicly- 1398 Trusted Certificates Version 1.7.3", October 2020, 1399 . 1401 [CborMe] Bormann, C., "CBOR Playground", May 2018, 1402 . 1404 [I-D.ietf-emu-eap-tls13] 1405 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 1406 draft-ietf-emu-eap-tls13-15 (work in progress), May 2021. 1408 [I-D.ietf-emu-eaptlscert] 1409 Sethi, M., Mattsson, J., and S. Turner, "Handling Large 1410 Certificates and Long Certificate Chains in TLS-based EAP 1411 Methods", draft-ietf-emu-eaptlscert-08 (work in progress), 1412 November 2020. 1414 [I-D.ietf-lake-edhoc] 1415 Selander, G., Mattsson, J. P., and F. Palombini, 1416 "Ephemeral Diffie-Hellman Over COSE (EDHOC)", draft-ietf- 1417 lake-edhoc-06 (work in progress), April 2021. 1419 [I-D.ietf-quic-transport] 1420 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1421 and Secure Transport", draft-ietf-quic-transport-34 (work 1422 in progress), January 2021. 1424 [I-D.ietf-tls-ctls] 1425 Rescorla, E., Barnes, R., and H. Tschofenig, "Compact TLS 1426 1.3", draft-ietf-tls-ctls-01 (work in progress), November 1427 2020. 1429 [I-D.ietf-tls-dtls13] 1430 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 1431 Datagram Transport Layer Security (DTLS) Protocol Version 1432 1.3", draft-ietf-tls-dtls13-43 (work in progress), April 1433 2021. 1435 [I-D.ietf-uta-tls13-iot-profile] 1436 Tschofenig, H. and T. Fossati, "TLS/DTLS 1.3 Profiles for 1437 the Internet of Things", draft-ietf-uta-tls13-iot- 1438 profile-01 (work in progress), February 2021. 1440 [IEEE-802.1AR] 1441 Institute of Electrical and Electronics Engineers, ., 1442 "IEEE Standard for Local and metropolitan area networks- 1443 Secure Device Identity", IEEE Standard 802.1AR-2018 , 1444 August 2018, 1445 . 1447 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 1448 Constrained-Node Networks", RFC 7228, 1449 DOI 10.17487/RFC7228, May 2014, 1450 . 1452 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 1453 Security (TLS) / Datagram Transport Layer Security (DTLS) 1454 Profiles for the Internet of Things", RFC 7925, 1455 DOI 10.17487/RFC7925, July 2016, 1456 . 1458 [RFC7932] Alakuijala, J. and Z. Szabadka, "Brotli Compressed Data 1459 Format", RFC 7932, DOI 10.17487/RFC7932, July 2016, 1460 . 1462 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1463 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1464 . 1466 [RFC8603] Jenkins, M. and L. Zieglar, "Commercial National Security 1467 Algorithm (CNSA) Suite Certificate and Certificate 1468 Revocation List (CRL) Profile", RFC 8603, 1469 DOI 10.17487/RFC8603, May 2019, 1470 . 1472 [RFC8879] Ghedini, A. and V. Vasiliev, "TLS Certificate 1473 Compression", RFC 8879, DOI 10.17487/RFC8879, December 1474 2020, . 1476 [X.509-IoT] 1477 Forsby, F., Furuhed, M., Papadimitratos, P., and S. Raza, 1478 "Lightweight X.509 Digital Certificates for the Internet 1479 of Things.", Springer, Cham. Lecture Notes of the 1480 Institute for Computer Sciences, Social Informatics and 1481 Telecommunications Engineering, vol 242., July 2018, 1482 . 1484 Appendix A. Example C509 Certificates 1486 A.1. Example RFC 7925 profiled X.509 Certificate 1488 Example of [RFC7925] profiled X.509 certificate parsed with OpenSSL. 1490 Certificate: 1491 Data: 1492 Version: 3 (0x2) 1493 Serial Number: 128269 (0x1f50d) 1494 Signature Algorithm: ecdsa-with-SHA256 1495 Issuer: CN=RFC test CA 1496 Validity 1497 Not Before: Jan 1 00:00:00 2020 GMT 1498 Not After : Feb 2 00:00:00 2021 GMT 1499 Subject: CN=01-23-45-FF-FE-67-89-AB 1500 Subject Public Key Info: 1501 Public Key Algorithm: id-ecPublicKey 1502 Public-Key: (256 bit) 1503 pub: 1504 04:b1:21:6a:b9:6e:5b:3b:33:40:f5:bd:f0:2e:69: 1505 3f:16:21:3a:04:52:5e:d4:44:50:b1:01:9c:2d:fd: 1506 38:38:ab:ac:4e:14:d8:6c:09:83:ed:5e:9e:ef:24: 1507 48:c6:86:1c:c4:06:54:71:77:e6:02:60:30:d0:51: 1508 f7:79:2a:c2:06 1509 ASN1 OID: prime256v1 1510 NIST CURVE: P-256 1511 X509v3 extensions: 1512 X509v3 Key Usage: 1513 Digital Signature 1514 Signature Algorithm: ecdsa-with-SHA256 1515 30:44:02:20:44:5d:79:8c:90:e7:f5:00:dc:74:7a:65:4c:ec: 1516 6c:fa:6f:03:72:76:e1:4e:52:ed:07:fc:16:29:4c:84:66:0d: 1517 02:20:5a:33:98:5d:fb:d4:bf:dd:6d:4a:cf:38:04:c3:d4:6e: 1518 bf:3b:7f:a6:26:40:67:4f:c0:35:4f:a0:56:db:ae:a6 1520 The DER encoding of the above certificate is 314 bytes. 1522 30 82 01 36 30 81 DE A0 03 02 01 02 02 03 01 F5 0D 30 0A 06 08 2A 86 1523 48 CE 3D 04 03 02 30 16 31 14 30 12 06 03 55 04 03 0C 0B 52 46 43 20 1524 74 65 73 74 20 43 41 30 1E 17 0D 32 30 30 31 30 31 30 30 30 30 30 30 1525 5A 17 0D 32 31 30 32 30 32 30 30 30 30 30 30 5A 30 22 31 20 30 1E 06 1526 03 55 04 03 0C 17 30 31 2D 32 33 2D 34 35 2D 46 46 2D 46 45 2D 36 37 1527 2D 38 39 2D 41 42 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 1528 48 CE 3D 03 01 07 03 42 00 04 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 1529 69 3F 16 21 3A 04 52 5E D4 44 50 B1 01 9C 2D FD 38 38 AB AC 4E 14 D8 1530 6C 09 83 ED 5E 9E EF 24 48 C6 86 1C C4 06 54 71 77 E6 02 60 30 D0 51 1531 F7 79 2A C2 06 A3 0F 30 0D 30 0B 06 03 55 1D 0F 04 04 03 02 07 80 30 1532 0A 06 08 2A 86 48 CE 3D 04 03 02 03 47 00 30 44 02 20 44 5D 79 8C 90 1533 E7 F5 00 DC 74 7A 65 4C EC 6C FA 6F 03 72 76 E1 4E 52 ED 07 FC 16 29 1534 4C 84 66 0D 02 20 5A 33 98 5D FB D4 BF DD 6D 4A CF 38 04 C3 D4 6E BF 1535 3B 7F A6 26 40 67 4F C0 35 4F A0 56 DB AE A6 1537 A.1.1. Example C509 Certificate Encoding 1539 The CBOR encoding (~C509Certificate) of the same X.509 certificate is 1540 shown below in CBOR diagnostic format. 1542 /This defines a CBOR Sequence (RFC 8742):/ 1544 1, 1545 h'01f50d', 1546 "RFC test CA", 1547 1577836800, 1548 1612224000, 1549 h'0123456789AB', 1550 1, 1551 h'02B1216AB96E5B3B3340F5BDF02E693F16213A04525ED44450 1552 B1019C2DFD3838AB', 1553 1, 1554 0, 1555 h'445D798C90E7F500DC747A654CEC6CFA6F037276E14E52ED07 1556 FC16294C84660D5A33985DFBD4BFDD6D4ACF3804C3D46EBF3B 1557 7FA62640674FC0354FA056DBAEA6 1559 The size of the CBOR encoding (CBOR sequence) is 138 bytes. 1561 01 1562 43 01 F5 0D 1563 6B 52 46 43 20 74 65 73 74 20 43 41 1564 1A 5E 0B E1 00 1565 1A 60 18 96 00 1566 46 01 23 45 67 89 AB 1567 01 1568 58 21 02 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 69 3F 16 21 3A 04 52 1569 5E D4 44 50 B1 01 9C 2D FD 38 38 AB 1570 01 1571 00 1572 58 40 44 5D 79 8C 90 E7 F5 00 DC 74 7A 65 4C EC 6C FA 6F 03 72 76 E1 1573 4E 52 ED 07 FC 16 29 4C 84 66 0D 5A 33 98 5D FB D4 BF DD 6D 4A CF 38 1574 04 C3 D4 6E BF 3B 7F A6 26 40 67 4F C0 35 4F A0 56 DB AE A6 1576 A.1.2. Example: Natively Signed C509 Certificate 1578 The corresponding natively signed C509 certificate in CBOR diagnostic 1579 format is identical, except for c509CertificateType and 1580 signatureValue. 1582 /This defines a CBOR Sequence (RFC 8742):/ 1584 0, 1585 h'01f50d', 1586 "RFC test CA", 1587 1577836800, 1588 1612224000, 1589 h'0123456789AB', 1590 1, 1591 h'02B1216AB96E5B3B3340F5BDF02E693F16213A04525ED44450 1592 B1019C2DFD3838AB', 1593 1, 1594 6, 1595 h'B27A0B781455F71B68290F6C2EC9A897F18FDE9B6C59575953 1596 BC67268AB0E4DDE99D273E04E4715383AB2257C6AAA35284E5 1597 ED18BDB91247E9F2C433136480B9' 1599 The size of the CBOR encoding (CBOR sequence) is 138 bytes. 1601 00 1602 43 01 F5 0D 1603 6B 52 46 43 20 74 65 73 74 20 43 41 1604 1A 5E 0B E1 00 1605 1A 60 18 96 00 1606 46 01 23 45 67 89 AB 1607 01 1608 58 21 02 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 69 3F 16 21 3A 04 52 1609 5E D4 44 50 B1 01 9C 2D FD 38 38 AB 1610 01 1611 00 1612 58 40 B2 7A 0B 78 14 55 F7 1B 68 29 0F 6C 2E C9 A8 97 F1 8F DE 9B 6C 1613 59 57 59 53 BC 67 26 8A B0 E4 DD E9 9D 27 3E 04 E4 71 53 83 AB 22 57 1614 C6 AA A3 52 84 E5 ED 18 BD B9 12 47 E9 F2 C4 33 13 64 80 B9 1616 A.1.3. Example: Additonal Keys for the Example Certificates 1618 Below are the issuer key pair and the subject private key belonging 1619 to the above example certificates. The private keys are encoded as 1620 in COSE [RFC8152]. These issuer key pair can be used to sign or 1621 verify the example certificates and the subject private key allows 1622 the example certificates to be used in test vectors for other 1623 protocols like EDHOC. 1625 issuerPublicKeyAlgorithm : 1626 1 (EC Public Key (Weierstrass) with secp256r1) 1628 issuerPublicKey : 1629 h'02AE4CDB01F614DEFC7121285FDC7F5C6D1D42C95647F061BA0080DF678867845E' 1631 issuerPrivateKey : 1632 h'DC66B3415456D649429B53223DF7532B942D6B0E0842C30BCA4C0ACF91547BB2' 1634 subjectPrivateKey : 1635 h'D718111F3F9BD91B92FF6877F386BDBFCEA7154268FD7F2FB56EE17D99EA16D4' 1637 A.2. Example IEEE 802.1AR profiled X.509 Certificate 1639 EDITOR'S NOTE: To do 1641 A.3. Example CAB Baseline ECDSA HTTPS X.509 Certificate 1643 The www.ietf.org HTTPS server replies with a certificate message with 1644 2 certificates. The DER encoding of the first certificate is 1209 1645 bytes. 1647 30 82 04 b5 30 82 04 5a a0 03 02 01 02 02 10 04 7f a1 e3 19 28 ee 40 1648 3b a0 b8 3a 39 56 73 fc 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 4a 31 1649 0b 30 09 06 03 55 04 06 13 02 55 53 31 19 30 17 06 03 55 04 0a 13 10 1650 43 6c 6f 75 64 66 6c 61 72 65 2c 20 49 6e 63 2e 31 20 30 1e 06 03 55 1651 04 03 13 17 43 6c 6f 75 64 66 6c 61 72 65 20 49 6e 63 20 45 43 43 20 1652 43 41 2d 33 30 1e 17 0d 32 30 30 37 32 39 30 30 30 30 30 30 5a 17 0d 1653 32 31 30 37 32 39 31 32 30 30 30 30 5a 30 6d 31 0b 30 09 06 03 55 04 1654 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 02 43 41 31 16 30 14 06 1655 03 55 04 07 13 0d 53 61 6e 20 46 72 61 6e 63 69 73 63 6f 31 19 30 17 1656 06 03 55 04 0a 13 10 43 6c 6f 75 64 66 6c 61 72 65 2c 20 49 6e 63 2e 1657 31 1e 30 1c 06 03 55 04 03 13 15 73 6e 69 2e 63 6c 6f 75 64 66 6c 61 1658 72 65 73 73 6c 2e 63 6f 6d 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 1659 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 96 3e cd d8 4d cd 1b 93 a1 cf 1660 43 2d 1a 72 17 d6 c6 3b de 33 55 a0 2f 8c fb 5a d8 99 4c d4 4e 20 5f 1661 15 f6 e3 d2 3b 38 2b a6 49 9b b1 7f 34 1f a5 92 fa 21 86 1f 16 d3 12 1662 06 63 24 05 fd 70 42 bd a3 82 02 fd 30 82 02 f9 30 1f 06 03 55 1d 23 1663 04 18 30 16 80 14 a5 ce 37 ea eb b0 75 0e 94 67 88 b4 45 fa d9 24 10 1664 87 96 1f 30 1d 06 03 55 1d 0e 04 16 04 14 cc 0b 50 e7 d8 37 db f2 43 1665 f3 85 3d 48 60 f5 3b 39 be 9b 2a 30 2e 06 03 55 1d 11 04 27 30 25 82 1666 15 73 6e 69 2e 63 6c 6f 75 64 66 6c 61 72 65 73 73 6c 2e 63 6f 6d 82 1667 0c 77 77 77 2e 69 65 74 66 2e 6f 72 67 30 0e 06 03 55 1d 0f 01 01 ff 1668 04 04 03 02 07 80 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 1669 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 7b 06 03 55 1d 1f 04 74 1670 30 72 30 37 a0 35 a0 33 86 31 68 74 74 70 3a 2f 2f 63 72 6c 33 2e 64 1671 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 6c 6f 75 64 66 6c 61 72 65 49 1672 6e 63 45 43 43 43 41 2d 33 2e 63 72 6c 30 37 a0 35 a0 33 86 31 68 74 1673 74 70 3a 2f 2f 63 72 6c 34 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 1674 43 6c 6f 75 64 66 6c 61 72 65 49 6e 63 45 43 43 43 41 2d 33 2e 63 72 1675 6c 30 4c 06 03 55 1d 20 04 45 30 43 30 37 06 09 60 86 48 01 86 fd 6c 1676 01 01 30 2a 30 28 06 08 2b 06 01 05 05 07 02 01 16 1c 68 74 74 70 73 1677 3a 2f 2f 77 77 77 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 50 53 1678 30 08 06 06 67 81 0c 01 02 02 30 76 06 08 2b 06 01 05 05 07 01 01 04 1679 6a 30 68 30 24 06 08 2b 06 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 1680 2f 6f 63 73 70 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 30 40 06 08 2b 1681 06 01 05 05 07 30 02 86 34 68 74 74 70 3a 2f 2f 63 61 63 65 72 74 73 1682 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 6c 6f 75 64 66 6c 61 72 1683 65 49 6e 63 45 43 43 43 41 2d 33 2e 63 72 74 30 0c 06 03 55 1d 13 01 1684 01 ff 04 02 30 00 30 82 01 05 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 1685 81 f6 04 81 f3 00 f1 00 76 00 f6 5c 94 2f d1 77 30 22 14 54 18 08 30 1686 94 56 8e e3 4d 13 19 33 bf df 0c 2f 20 0b cc 4e f1 64 e3 00 00 01 73 1687 9c 83 5f 8e 00 00 04 03 00 47 30 45 02 21 00 f8 d1 b4 a9 3d 2f 0d 4c 1688 41 76 df b4 88 bc c7 3b 86 44 3d 7d e0 0e 6a c8 17 4d 89 48 a8 84 36 1689 68 02 20 29 ff 5a 34 06 8a 24 0c 69 50 27 88 e8 ee 25 ab 7e d2 cb cf 1690 68 6e ce 7b 5f 96 b4 31 a9 07 02 fa 00 77 00 5c dc 43 92 fe e6 ab 45 1691 44 b1 5e 9a d4 56 e6 10 37 fb d5 fa 47 dc a1 73 94 b2 5e e6 f6 c7 0e 1692 ca 00 00 01 73 9c 83 5f be 00 00 04 03 00 48 30 46 02 21 00 e8 91 c1 1693 97 bf b0 e3 d3 0c b6 ce e6 0d 94 c3 c7 5f d1 17 53 36 93 11 08 d8 98 1694 12 d4 d2 9d 81 d0 02 21 00 a1 59 d1 6c 46 47 d1 48 37 57 fc d6 ce 4e 1695 75 ec 7b 5e f6 57 ef e0 28 f8 e5 cc 47 92 68 2d ac 43 30 0a 06 08 2a 1696 86 48 ce 3d 04 03 02 03 49 00 30 46 02 21 00 bd 63 cf 4f 7e 5c fe 6c 1697 29 38 5e a7 1c fb fc 1e 3f 7b 1c d0 72 51 a2 21 f7 77 69 c0 f4 71 df 1698 ea 02 21 00 b5 c0 6c c4 58 54 fa 30 b2 82 88 b1 d3 bb 9a 66 61 ed 50 1699 31 72 5b 1a 82 02 e0 da 5b 59 f9 54 02 1701 A.3.1. Example C509 Certificate Encoding 1703 The CBOR encoding (~C509Certificate) of the first X.509 certificate 1704 is shown below in CBOR diagnostic format. 1706 /This defines a CBOR Sequence (RFC 8742):/ 1708 1, 1709 h'047FA1E31928EE403BA0B83A395673FC', 1710 [ 1711 -4, "US", 1712 -8, "Cloudflare, Inc.", 1713 -1, "Cloudflare Inc ECC CA-3" 1714 ], 1715 1595980800, 1716 1627560000, 1717 [ 1718 -4, "US", 1719 -6, "CA", 1720 -5, "San Francisco", 1721 -8, "Cloudflare, Inc.", 1722 -1, "sni.cloudflaressl.com" 1723 ], 1724 1, 1725 h'03963ECDD84DCD1B93A1CF432D1A7217D6C63BDE3355A02F8CFB5AD8994CD44E20', 1726 [ 1727 7, h'A5CE37EAEBB0750E946788B445FAD9241087961F', 1728 1, h'CC0B50E7D837DBF243F3853D4860F53B39BE9B2A', 1729 3, [2, "sni.cloudflaressl.com", 2, "www.ietf.org"], 1730 -2, 1, 1731 8, [1, 2], 1732 5, ["http://crl3.digicert.com/CloudflareIncECCCA-3.crl", 1733 "http://crl4.digicert.com/CloudflareIncECCCA-3.crl"], 1734 6, [h'6086480186FD6C0101', "https://www.digicert.com/CPS", 2], 1735 9, [1, "http://ocsp.digicert.com", 1736 2, "http://cacerts.digicert.com/CloudflareIncECCCA-3.crt"], 1737 -4, -2, 1738 10, [ 1739 h'F65C942FD1773022145418083094568EE34D131933BFDF0C2F200BCC4EF164E3', 1740 77922190, 1741 0, 1742 h'F8D1B4A93D2F0D4C4176DFB488BCC73B86443D7DE00E6AC8174D8948A8843668 1743 29FF5A34068A240C69502788E8EE25AB7ED2CBCF686ECE7B5F96B431A90702FA', 1744 h'5CDC4392FEE6AB4544B15E9AD456E61037FBD5FA47DCA17394B25EE6F6C70ECA', 1745 77922238, 1746 0, 1747 h'E891C197BFB0E3D30CB6CEE60D94C3C75FD1175336931108D89812D4D29D81D0 1748 A159D16C4647D1483757FCD6CE4E75EC7B5EF657EFE028F8E5CC4792682DAC43' 1749 ] 1750 ], 1751 0, 1752 h'BD63CF4F7E5CFE6C29385EA71CFBFC1E3F7B1CD07251A221F77769C0F471DFEA 1753 B5C06CC45854FA30B28288B1D3BB9A6661ED5031725B1A8202E0DA5B59F95402' 1754 The size of the CBOR encoding (CBOR sequence) is 781 bytes. 1756 A.4. Example CAB Baseline RSA HTTPS X.509 Certificate 1758 The tools.ietf.org HTTPS server replies with a certificate message 1759 with 4 certificates. The DER encoding of the first certificate is 1760 1647 bytes. 1762 30 82 06 6b 30 82 05 53 a0 03 02 01 02 02 09 00 a6 a5 5c 87 0e 39 b4 1763 0e 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 c6 31 0b 30 09 1764 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 08 13 07 41 72 69 1765 7a 6f 6e 61 31 13 30 11 06 03 55 04 07 13 0a 53 63 6f 74 74 73 64 61 1766 6c 65 31 25 30 23 06 03 55 04 0a 13 1c 53 74 61 72 66 69 65 6c 64 20 1767 54 65 63 68 6e 6f 6c 6f 67 69 65 73 2c 20 49 6e 63 2e 31 33 30 31 06 1768 03 55 04 0b 13 2a 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 73 74 61 72 1769 66 69 65 6c 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 1770 79 2f 31 34 30 32 06 03 55 04 03 13 2b 53 74 61 72 66 69 65 6c 64 20 1771 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 1772 6f 72 69 74 79 20 2d 20 47 32 30 1e 17 0d 32 30 31 30 30 31 31 39 33 1773 38 33 36 5a 17 0d 32 31 31 31 30 32 31 39 33 38 33 36 5a 30 3e 31 21 1774 30 1f 06 03 55 04 0b 13 18 44 6f 6d 61 69 6e 20 43 6f 6e 74 72 6f 6c 1775 20 56 61 6c 69 64 61 74 65 64 31 19 30 17 06 03 55 04 03 0c 10 2a 2e 1776 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 30 82 01 22 30 0d 06 09 2a 1777 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 1778 00 b1 e1 37 e8 eb 82 d6 89 fa db f5 c2 4b 77 f0 2c 4a de 72 6e 3e 13 1779 60 d1 a8 66 1e c4 ad 3d 32 60 e5 f0 99 b5 f4 7a 7a 48 55 21 ee 0e 39 1780 12 f9 ce 0d ca f5 69 61 c7 04 ed 6e 0f 1d 3b 1e 50 88 79 3a 0e 31 41 1781 16 f1 b1 02 64 68 a5 cd f5 4a 0a ca 99 96 35 08 c3 7e 27 5d d0 a9 cf 1782 f3 e7 28 af 37 d8 b6 7b dd f3 7e ae 6e 97 7f f7 ca 69 4e cc d0 06 df 1783 5d 27 9b 3b 12 e7 e6 fe 08 6b 52 7b 82 11 7c 72 b3 46 eb c1 e8 78 b8 1784 0f cb e1 eb bd 06 44 58 dc 83 50 b2 a0 62 5b dc 81 b8 36 e3 9e 7c 79 1785 b2 a9 53 8a e0 0b c9 4a 2a 13 39 31 13 bd 2c cf a8 70 cf 8c 8d 3d 01 1786 a3 88 ae 12 00 36 1d 1e 24 2b dd 79 d8 53 01 26 ed 28 4f c9 86 94 83 1787 4e c8 e1 14 2e 85 b3 af d4 6e dd 69 46 af 41 25 0e 7a ad 8b f2 92 ca 1788 79 d9 7b 32 4f f7 77 e8 f9 b4 4f 23 5c d4 5c 03 ae d8 ab 3a ca 13 5f 1789 5d 5d 5d a1 02 03 01 00 01 a3 82 02 e1 30 82 02 dd 30 0c 06 03 55 1d 1790 13 01 01 ff 04 02 30 00 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 1791 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 0e 06 03 55 1d 0f 1792 01 01 ff 04 04 03 02 05 a0 30 3d 06 03 55 1d 1f 04 36 30 34 30 32 a0 1793 30 a0 2e 86 2c 68 74 74 70 3a 2f 2f 63 72 6c 2e 73 74 61 72 66 69 65 1794 6c 64 74 65 63 68 2e 63 6f 6d 2f 73 66 69 67 32 73 31 2d 32 34 32 2e 1795 63 72 6c 30 63 06 03 55 1d 20 04 5c 30 5a 30 4e 06 0b 60 86 48 01 86 1796 fd 6e 01 07 17 01 30 3f 30 3d 06 08 2b 06 01 05 05 07 02 01 16 31 68 1797 74 74 70 3a 2f 2f 63 65 72 74 69 66 69 63 61 74 65 73 2e 73 74 61 72 1798 66 69 65 6c 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 1799 79 2f 30 08 06 06 67 81 0c 01 02 01 30 81 82 06 08 2b 06 01 05 05 07 1800 01 01 04 76 30 74 30 2a 06 08 2b 06 01 05 05 07 30 01 86 1e 68 74 74 1801 70 3a 2f 2f 6f 63 73 70 2e 73 74 61 72 66 69 65 6c 64 74 65 63 68 2e 1802 63 6f 6d 2f 30 46 06 08 2b 06 01 05 05 07 30 02 86 3a 68 74 74 70 3a 1803 2f 2f 63 65 72 74 69 66 69 63 61 74 65 73 2e 73 74 61 72 66 69 65 6c 1804 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 79 2f 73 66 1805 69 67 32 2e 63 72 74 30 1f 06 03 55 1d 23 04 18 30 16 80 14 25 45 81 1806 68 50 26 38 3d 3b 2d 2c be cd 6a d9 b6 3d b3 66 63 30 2b 06 03 55 1d 1807 11 04 24 30 22 82 10 2a 2e 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 1808 82 0e 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 30 1d 06 03 55 1d 0e 1809 04 16 04 14 ad 8a b4 1c 07 51 d7 92 89 07 b0 b7 84 62 2f 36 55 7a 5f 1810 4d 30 82 01 06 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 81 f7 04 81 f4 1811 00 f2 00 77 00 f6 5c 94 2f d1 77 30 22 14 54 18 08 30 94 56 8e e3 4d 1812 13 19 33 bf df 0c 2f 20 0b cc 4e f1 64 e3 00 00 01 74 e5 ac 71 13 00 1813 00 04 03 00 48 30 46 02 21 00 8c f5 48 52 ce 56 35 43 39 11 cf 10 cd 1814 b9 1f 52 b3 36 39 22 3a d1 38 a4 1d ec a6 fe de 1f e9 0f 02 21 00 bc 1815 a2 25 43 66 c1 9a 26 91 c4 7a 00 b5 b6 53 ab bd 44 c2 f8 ba ae f4 d2 1816 da f2 52 7c e6 45 49 95 00 77 00 5c dc 43 92 fe e6 ab 45 44 b1 5e 9a 1817 d4 56 e6 10 37 fb d5 fa 47 dc a1 73 94 b2 5e e6 f6 c7 0e ca 00 00 01 1818 74 e5 ac 72 3c 00 00 04 03 00 48 30 46 02 21 00 a5 e0 90 6e 63 e9 1d 1819 4f dd ef ff 03 52 b9 1e 50 89 60 07 56 4b 44 8a 38 28 f5 96 dc 6b 28 1820 72 6d 02 21 00 fc 91 ea ed 02 16 88 66 05 4e e1 8a 2e 53 46 c4 cc 51 1821 fe b3 fa 10 a9 1d 2e db f9 91 25 f8 6c e6 30 0d 06 09 2a 86 48 86 f7 1822 0d 01 01 0b 05 00 03 82 01 01 00 14 04 3f a0 be d2 ee 3f a8 6e 3a 1f 1823 78 8e a0 4c 35 53 0f 11 06 1f ff 60 a1 6d 0b 83 e9 d9 2a db b3 3f 9d 1824 b3 d7 e0 59 4c 19 a8 e4 19 a5 0c a7 70 72 77 63 d5 fe 64 51 0a d2 7a 1825 d6 50 a5 8a 92 38 ec cb 2f 0f 5a c0 64 58 4d 5c 06 b9 73 63 68 27 8b 1826 89 34 dc 79 c7 1d 3a fd 34 5f 83 14 41 58 49 80 68 29 80 39 8a 86 72 1827 69 cc 79 37 ce e3 97 f7 dc f3 95 88 ed 81 03 29 00 d2 a2 c7 ba ab d6 1828 3a 8e ca 09 0b d9 fb 39 26 4b ff 03 d8 8e 2d 3f 6b 21 ca 8a 7d d8 5f 1829 fb 94 ba 83 de 9c fc 15 8d 61 fa 67 2d b0 c7 db 3d 25 0a 41 4a 85 d3 1830 7f 49 46 37 3c f4 b1 75 d0 52 f3 dd c7 66 f1 4b fd aa 00 ed bf e4 7e 1831 ed 01 ec 7b e4 f6 46 fc 31 fd 72 fe 03 d2 f2 65 af 4d 7e e2 81 9b 7a 1832 fd 30 3c f5 52 f4 05 34 a0 8a 3e 19 41 58 c8 a8 e0 51 71 84 09 15 ae 1833 ec a5 77 75 fa 18 f7 d5 77 d5 31 cc c7 2d 1835 A.4.1. Example C509 Certificate Encoding 1837 The CBOR encoding (~C509Certificate) of the first X.509 certificate 1838 is shown below in CBOR diagnostic format. 1840 /This defines a CBOR Sequence (RFC 8742):/ 1842 1, 1843 h'A6A55C870E39B40E', 1844 [ 1845 -4, "US", 1846 -6, "Arizona", 1847 -5, "Scottsdale", 1848 -8, "Starfield Technologies, Inc.", 1849 -9, "http://certs.starfieldtech.com/repository/", 1850 -1, "Starfield Secure Certificate Authority - G2" 1851 ], 1852 1601581116, 1853 1635881916, 1854 [ 1855 -9, "Domain Control Validated", 1856 1, "*.tools.ietf.org" 1857 ], 1858 0, 1859 h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http://crl.starfieldtech.com/sfig2s1-242.crl", 1872 6, [ h'6086480186fd6e01071701', 1873 "http://certificates.starfieldtech.com/repository/", 1 ], 1874 9, [ 1, "http://ocsp.starfieldtech.com/", 1875 2, "http://certificates.starfieldtech.com/repository/sfig2.crt" ], 1876 7, h'254581685026383D3B2D2CBECD6AD9B63DB36663', 1877 3, [ 2, "*.tools.ietf.org", 2, "tools.ietf.org" ], 1878 1, h'AD8AB41C0751D7928907B0B784622F36557A5F4D', 1879 10, [ 1880 h'F65C942FD1773022145418083094568EE34D131933BFDF0C2F200BCC4EF164E3', 1881 1715, 1882 0, 1883 h'8CF54852CE5635433911CF10CDB91F52B33639223AD138A41DECA6FEDE1FE90F 1884 BCA2254366C19A2691C47A00B5B653ABBD44C2F8BAAEF4D2DAF2527CE6454995', 1885 h'5CDC4392FEE6AB4544B15E9AD456E61037FBD5FA47DCA17394B25EE6F6C70ECA', 1886 2012, 1887 0, 1888 h'A5E0906E63E91D4FDDEFFF0352B91E50896007564B448A3828F596DC6B28726D 1889 FC91EAED02168866054EE18A2E5346C4CC51FEB3FA10A91D2EDBF99125F86CE6' 1890 ] 1891 ], 1892 23, 1893 h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he size of the CBOR encoding (CBOR sequence) is 1242 bytes. 1904 Acknowledgments 1906 The authors want to thank Henk Birkholz, Carsten Bormann, Russ 1907 Housley, Olle Johansson, Benjamin Kaduk, Ilari Liusvaara, Laurence 1908 Lundblade, Thomas Peterson, Michael Richardson, Stefan Santesson, Jim 1909 Schaad, Fraser Tweedale, and Rene Struik for reviewing and commenting 1910 on intermediate versions of the draft. 1912 Authors' Addresses 1914 Shahid Raza 1915 RISE AB 1917 Email: shahid.raza@ri.se 1919 Joel Hoeglund 1920 RISE AB 1922 Email: joel.hoglund@ri.se 1924 Goeran Selander 1925 Ericsson AB 1927 Email: goran.selander@ericsson.com 1929 John Preuss Mattsson 1930 Ericsson AB 1932 Email: john.mattsson@ericsson.com 1934 Martin Furuhed 1935 Nexus Group 1937 Email: martin.furuhed@nexusgroup.com